CN1885855B - Method for increasing network plaintext authentication security - Google Patents

Method for increasing network plaintext authentication security Download PDF

Info

Publication number
CN1885855B
CN1885855B CN200510035589XA CN200510035589A CN1885855B CN 1885855 B CN1885855 B CN 1885855B CN 200510035589X A CN200510035589X A CN 200510035589XA CN 200510035589 A CN200510035589 A CN 200510035589A CN 1885855 B CN1885855 B CN 1885855B
Authority
CN
China
Prior art keywords
user
vacation
learning table
authentication
wireless access
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CN200510035589XA
Other languages
Chinese (zh)
Other versions
CN1885855A (en
Inventor
唐正文
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hongfujin Precision Industry Shenzhen Co Ltd
Hon Hai Precision Industry Co Ltd
Original Assignee
Hongfujin Precision Industry Shenzhen Co Ltd
Hon Hai Precision Industry Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hongfujin Precision Industry Shenzhen Co Ltd, Hon Hai Precision Industry Co Ltd filed Critical Hongfujin Precision Industry Shenzhen Co Ltd
Priority to CN200510035589XA priority Critical patent/CN1885855B/en
Priority to US11/308,577 priority patent/US7441698B2/en
Publication of CN1885855A publication Critical patent/CN1885855A/en
Application granted granted Critical
Publication of CN1885855B publication Critical patent/CN1885855B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1491Countermeasures against malicious traffic using deception as countermeasure, e.g. honeypots, honeynets, decoys or entrapment
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/121Wireless intrusion detection systems [WIDS]; Wireless intrusion prevention systems [WIPS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/26Network addressing or numbering for mobility support
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W80/00Wireless network protocols or protocol adaptations to wireless operation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W84/00Network topologies
    • H04W84/02Hierarchically pre-organised networks, e.g. paging networks, cellular networks, WLAN [Wireless Local Area Network] or WLL [Wireless Local Loop]
    • H04W84/10Small scale networks; Flat hierarchical networks
    • H04W84/12WLAN [Wireless Local Area Networks]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Small-Scale Networks (AREA)

Abstract

A method for increasing security of plaintext authentication in a network is provided. The method includes steps of: establishing a basic server set in a wireless local area network, which includes a user terminal, an access point, and an authentication server; establishing a learning table, performing a faked extensible authentication protocol process according to the learning table at a fixed time interval, and judging whether a new user is learned, wherein when the new user logs in the authentication server using a new authentication mode, and the access point receives access-accept information sent from the authentication server, the access point compares the new user with the user information in the learning table, if determined that the new user is not in the learning table while the new user authentication is successful, the access point leans the new user, and updates the learning table according to the learned new user; and finally performing the faked extensible authentication protocol process according to the updated learning table at a fixed time interval generating identities to the faked users.

Description

Increase the method for network plaintext authentication security
[technical field]
The present invention relates to a kind of method that increases internet security, refer to a kind of method that increases the wireless network plaintext authentication security especially.
[background technology]
Along with the progress of network technology, (Wireless Local AreaNetwork, technology WLAN) is ripe, has become trend by the wireless network online for WLAN.The incident problem of wireless network is user's authentication, wireless network secure, the bandwidth manager of wireless network and the fee that network uses etc. under the wireless network.Because being the mode with radio broadcasting, wireless network transmits information, as long as allow signal that the person who is ambitious or tenacious of purpose can receive wireless network just can intrusion system, steal user's data, in order to ensure legal user's rights and interests, must do the fail safe of the authentication and the enhancing dissemination of information to the user.
Yet in existing authentication process, all data all adopt plaintext transmission, so just have some security breaches.Current comparatively popular wireless network secure strategy is lightweight Extensible Authentication Protocol (the Lightweight ExtensibleAuthentication Protocol that is released by Cisco company, LEAP), this method accesses to your password client is confirmed, and this method can only be used for the hardware and software of minority manufacturers such as Cisco.Yet still there are some security breaches in LEAP, is subjected to the attack of lexicographic especially easily.
[summary of the invention]
Technical problem to be solved by this invention is to provide a kind of method that increases network plaintext authentication security.
In order to solve the technical problem, the method of increase network plaintext authentication security provided by the invention may further comprise the steps: set up basic service sets (Basic ServiceSet in radio area network, BSS), basic service sets comprises user terminal, wireless access points and certificate server; The learning table of having set up is used for storing the subscriber data of verification process, comprises type of user identification, true number of users, bogus subscriber number, true User Recognition and bogus subscriber's identification; Make bogus subscriber's basic document; But carry out once vacation extended authentication (Extensible Authentication Protocol, EAP) process every a set time according to learning table; Judge whether to learn new user; If learn new user, then upgrade learning table; But carry out once false extended authentication process every a set time according to the learning table after upgrading.Wherein, the step of described renewal learning table comprises: use new authentication mode debarkation authentication server as new user, and wireless access points receives visit that certificate server sends when receiving information, but wireless access points is compared user profile in this User Recognition and corresponding extended authentication process type and the learning table; If determine that this User Recognition did not occur, and this new authentification of user success, then wireless access points is learnt new user; The authentication mode that wireless access points is satisfied with this user is recorded in its User Recognition in the corresponding real user row, and upgrades true number of users in the learning table; And this true User Recognition of wireless access points basis, to make bogus subscriber's identification, and this User Recognition is stored in learning table, the while is renewal bogus subscriber number automatically.
The method of the increase network plaintext authentication security that the present invention adopted adopts a plurality of bogus subscribers to authenticate as shielding for a true user's authentication, has increased difficulty of attacking, and is then difficult more for the attack of lexicographic.With regard to whole transmission network, this method does not also cause network traffics and seriously influences simultaneously.
[description of drawings]
Fig. 1 is the applied environment schematic diagram of this increase network plaintext authentication security method.
Fig. 2 is the learning table schematic diagram that the present invention increases the network plaintext authentication security method.
Fig. 3 is that the present invention increases the time shaft tabulation of package in varying environment in the false authentication processes of network plaintext authentication security method.
Fig. 4 is the flow chart that the present invention increases the network plaintext authentication security method.
[embodiment]
Consult shown in Figure 1ly, increase the applied environment schematic diagram of network plaintext authentication security method for the present invention.In the present embodiment, this method is applied in the wireless network.(Access Point's user terminal 20 AP) 10 connects, and connects by wireless access points 10 and certificate server 30, to be connected with existing backbone network with the mode of wireless telecommunications and wireless access points.User terminal 20 and wireless access points 10 and certificate server 30 formations one basic service sets (Basic Service Set, BSS).
During communication, user terminal 20 at first can send a connection request (Associate-Request) to wireless access points 10, to connect with wireless access points 10.10 pairs of these connection requests of wireless access points are made answer (Associate-Response) then, the connection request of agreement or refusing user's terminal 20, after user terminal 20 received and agrees that connection request is answered, beginning connected with certificate server 30, and the process that begins to authenticate.
In whole authentication process, wireless access points 10 is as the communication bridge between user terminal 20 and the certificate server 30.(Extensible Authentication Protocol, EAP) the beginning package is to wireless access points 10 but user terminal 20 at first sends an extended authentication.Wireless access points 10 sends an EAP identity request (EAP-Request/Identity) package to user terminal 20 receiving after this EAP begins package, require user terminal 20 that identity information is sent.After receiving this request, user terminal 20 transmits an EAP identity request and answers (EAP-Response/Identity) package to wireless access points 10, comprises the identity information of user terminal 20 in this package.The message that wireless access points 10 is answered the EAP identity request is encapsulated into remote authentication dial-in customer service (RemoteAuthentication Dial-In User Service, RADUIS) in access request (Access-Request) package, and send to certificate server 30.Certificate server 30 produces the inquiry character string user terminal 20 is sent inquiry (Challenge), requires 20 pairs of these inquiry character strings of user terminal to make response.In the present embodiment, this inquiry character string is encapsulated in and addresses inquires in the package.Certificate server 30 transmits RADUIS visit and addresses inquires to (Access-Challenge) package to wireless access points 10, and the EAP that wherein includes user terminal 20 addresses inquires to (EAP-Request/Challenge) package, comprises the inquiry character string in this package.Wireless access points 10 is addressed inquires to package with the EAP request and is sent to user terminal 20, requires user terminal 20 to authenticate.After user terminal 20 receives that EAP addresses inquires to package, after inquiry character string wherein handled, return EAP response (EAP-Response) package, comprise the inquiry character string after the processing in this package.Wireless access points 10 responds package with EAP, and the visit of sending together with certificate server 30 is addressed inquires to package and is back to certificate server 30, judges by certificate server 30 whether the user is legal.If authentication success, then certificate server 30 will send the package of visit acceptance to wireless access points 10.Wireless access points 10 sends EAP success (EAP-Success) information to user terminal 20 receiving after this visit accepts package.In described verification process, after each Datagram sent, the recipient can produce the transmit leg of an ACK (Acknowledgement) package transmission to information automatically.
The present invention is in order to prevent the dictionary attack of person under attack in verification process, the method that is adopted is to make wireless access points 10 oneself make the package that transmits in the described verification process, so that real authentification of user is formed shielding, make that the assailant is difficult to obtain real data, increased defense dictionary attack.
In network transmission process, wireless access points 10 is Once you begin worked, and promptly begins to make false terminal use's identification.
Consult shown in Figure 2, for wireless access points 10 in order to make the learning table 110 that false User Recognition is set up, in the present embodiment, learning table 110 has stored the subscriber data in the verification process, comprise type of user identification, true number of users, bogus subscriber's number, true User Recognition and bogus subscriber's identification, for example the type of user identification row (EAP type) in the learning table 110, true number of users row, bogus subscriber's number row, true User Recognition row and bogus subscriber discern row.In the present embodiment, type of user identification can comprise message digest algorithm (Message-Digest Algorithm 5, MD5) but, lightweight extended authentication (LightweightExtensible Authentication Protocol, LEAP) or Microsoft address inquires to the authentication protocol second edition (Microsoft Challenge Authentication Protocol, MSCHAPv2) etc.
In the present embodiment, a true user utilizes 15 bogus subscribers as shielding.Initial phase in wireless access points 10 work, there are not terminal use 20 and wireless access points 10 to set up communication as yet, so the true number of users in this learning table 110 is 0, true User Recognition row also be sky, and the User Recognition that wireless access points 10 will directly use general assailant can think that legal character string is made 15 vacations is stored in learning table 110.In the present embodiment, this character string is the hexadecimal string that produces at random, and bogus subscriber's number can upgrade automatically.For example: for the authentication of LEAP type, if there be N true user (A 1... A N), N is an integer 1,2,3..., and then wireless access points 10 will be made (15*N) individual bogus subscriber, promptly fake one by one at this N true user, can have [15* (N+1)] individual bogus subscriber like this in bogus subscriber's number row.
Wireless access points 10 is discerned according to the bogus subscriber of record in this learning table 110, but carries out the manufacturing of false extended authentication process.Use new authentication mode login authentication server 30 as other user, wireless access points 10 is received information if receive the visit of certificate server 30 transmission, then but wireless access points 10 is compared this User Recognition and corresponding extended authentication process type thereof and the information in the learning table 110, if determine that this User Recognition did not occur, and this new authentification of user success, then wireless access points 10 has been learnt new user.The authentication mode that wireless access points 10 is satisfied with this user is recorded in its User Recognition in the corresponding real user row, and upgrades true number of users in the learning table 110.Wireless access points 10 is made 15 bogus subscriber's identifications according to this true User Recognition subsequently, and this bogus subscriber's identification is stored in this learning table 110, upgrades bogus subscriber's number simultaneously automatically.But wireless access points 10 continues the extended authentication process of the vacation carried out according to the learning table 110 after upgrading, but promptly carries out complete extended authentication process at the identification of the bogus subscriber in the learning table.In the present embodiment, but the extended authentication process of this vacation carried out once every 15 seconds.Fraud to the authentication processes of other types also is like this.
It should be noted that in described execution mode, wireless access accessing points 10 produces 15 bogus subscribers as shielding at each true user, yet the present invention does not limit the quantity of bogus subscriber's identification.In other execution mode, bogus subscriber's quantity can be x, and x is an integer 1,2, and 3..., and faking one by one at N true user always meets together in bogus subscriber's number row and has [x* (N+1)] individual bogus subscriber.
But Fig. 3 is the package and time line (Timeline) table 120 of each package under varying environment of the required transmission of extended authentication process of a vacation.In the present embodiment, described varying environment comprises 802.11g/a environment or 802.11b environment, and promptly the wireless package among the present invention can be the wireless package of 802.11a/b/g.For example, but the extended authentication process of a vacation comprises 14 packages, wireless access points 10 is according to different User Recognition, produce each package in the table in regular turn, and with described package transmission to network, for example: the connection request of a vacation of transmission, false connection request response, false EAP identity request, false EAP identity request are answered, false EAP challenge request, false EAP challenge request response, false wireless packages such as EAPc successful information.
Consult shown in Figure 4ly, increase the flow chart of network plaintext authentication security method for the present invention.(Basic Service Set, BSS), this basic service sets comprises wireless user terminal 20, wireless access accessing points 10 and certificate server 30 (step S401) at first to set up basic service sets in radio area network.The learning table 110 (step S403) of wireless access points 10 built-in skies.Wireless access points 10 is made false User Recognition (step S405) according to the hexadecimal string of generation at random.All information storage of the described bogus subscriber who produces at random in learning table 110, are upgraded (step S407) to learning table 110.But the extended authentication process of 10 pairs of vacations of wireless access points is carried out initialization, but generates the required package (step S409) of extended authentication process of vacation as shown in Figure 3.But wireless access points 10 carries out once false extended authentication (Extensible Authentication Protocol, EAP) process (step S411) according to learning table 110 every a Fixed Time Interval.In the present embodiment, described Fixed Time Interval is 15 seconds.Wireless access points 10 judges whether to learn new user (step S413).Wireless access points 10 then upgrades (step S415) to learning table 110 if learn new user.But wireless access points carries out once false extended authentication process according to the learning table 110 after upgrading every a set time.If do not learn new user, then return step S411, but wireless access points 10 is proceeded false extended authentication process.
The present invention adopts a plurality of bogus subscribers that a true user is screened in the plaintext authentication of wireless network, and the fail safe that has increased plaintext authentication greatly makes the assailant be difficult to utilize the attack of lexicographic to obtain user's actual data.

Claims (10)

1. method that increases network plaintext authentication security is characterized in that comprising:
(a) set up basic service sets in radio area network, basic service sets comprises user terminal, wireless access points and certificate server;
(b) learning table of having set up is used for storing the subscriber data of verification process, comprises type of user identification, true number of users, bogus subscriber number, true User Recognition and bogus subscriber's identification;
(c) make bogus subscriber's basic document;
(d) but carry out once vacation extended authentication process according to learning table every a set time;
(e) judge whether to learn new user;
(f) if, upgrade learning table, the step of described renewal learning table comprises:
(f1) use new authentication mode debarkation authentication server as new user, and wireless access points receives visit that certificate server sends when receiving information, but wireless access points is compared user profile in this User Recognition and corresponding extended authentication process type and the learning table;
(f2) if determine that this User Recognition did not occur, then this new authentification of user success, then wireless access points is learnt new user;
(f3) wireless access points is recorded in its User Recognition in the corresponding real user row with this user's authentication mode then, and upgrades true number of users in the learning table; And
(f4) wireless access points is made bogus subscriber's identification according to this true User Recognition, and this User Recognition is stored in learning table, upgrades bogus subscriber's number simultaneously automatically;
(g) but carry out once false extended authentication process according to the learning table after upgrading every a set time; And
(h), but then carry out once false extended authentication process every a Fixed Time Interval if do not learn new user.
2. the method for increase network plaintext authentication security as claimed in claim 1 is characterized in that the step of described manufacturing bogus subscriber basic document also comprises:
Make false User Recognition;
Discern the renewal learning table according to this bogus subscriber; And
But the extended authentication process to vacation is carried out initialization.
3. the method for increase network plaintext authentication security as claimed in claim 1 is characterized in that: described user profile comprises true number of users, true User Recognition, bogus subscriber's number and bogus subscriber's identification.
4. the method for increase network plaintext authentication security as claimed in claim 1 is characterized in that: but the extended authentication process of described vacation comprises the connection request package that transmits a vacation.
5. the method for increase network plaintext authentication security as claimed in claim 1 is characterized in that: but the extended authentication process of described vacation comprises the connection request response package that transmits a vacation.
6. the method for increase network plaintext authentication security as claimed in claim 1 is characterized in that: but the extended authentication process of described vacation comprises the EAP identity request package that transmits a vacation.
7. the method for increase network plaintext authentication security as claimed in claim 1 is characterized in that: answer package but the extended authentication process of described vacation comprises the EAP identity request of transmitting a vacation.
8. the method for increase network plaintext authentication security as claimed in claim 1 is characterized in that: but the extended authentication process of described vacation comprises the EAP challenge request package that transmits a vacation.
9. the method for increase network plaintext authentication security as claimed in claim 1 is characterized in that: but the extended authentication process of described vacation comprises the EAP challenge request response package that transmits a vacation.
10. the method for increase network plaintext authentication security as claimed in claim 1 is characterized in that: but the extended authentication process of described vacation comprises the EAP successful information package that transmits a vacation.
CN200510035589XA 2005-06-25 2005-06-25 Method for increasing network plaintext authentication security Expired - Fee Related CN1885855B (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN200510035589XA CN1885855B (en) 2005-06-25 2005-06-25 Method for increasing network plaintext authentication security
US11/308,577 US7441698B2 (en) 2005-06-25 2006-04-08 Method for increasing security of plaintext authentication in wireless local area network

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN200510035589XA CN1885855B (en) 2005-06-25 2005-06-25 Method for increasing network plaintext authentication security

Publications (2)

Publication Number Publication Date
CN1885855A CN1885855A (en) 2006-12-27
CN1885855B true CN1885855B (en) 2011-05-04

Family

ID=37569168

Family Applications (1)

Application Number Title Priority Date Filing Date
CN200510035589XA Expired - Fee Related CN1885855B (en) 2005-06-25 2005-06-25 Method for increasing network plaintext authentication security

Country Status (2)

Country Link
US (1) US7441698B2 (en)
CN (1) CN1885855B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8281392B2 (en) * 2006-08-11 2012-10-02 Airdefense, Inc. Methods and systems for wired equivalent privacy and Wi-Fi protected access protection
CN102055589B (en) * 2011-01-27 2012-11-21 北京傲天动联技术有限公司 Method and system for authenticating subscriber

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1411208A (en) * 2002-04-23 2003-04-16 华为技术有限公司 Method of guarding network attack
CN1571349A (en) * 2003-07-25 2005-01-26 华为技术有限公司 Network access control method based on MAC address

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7069433B1 (en) * 2001-02-20 2006-06-27 At&T Corp. Mobile host using a virtual single account client and server system for network access and management
US20020174335A1 (en) * 2001-03-30 2002-11-21 Junbiao Zhang IP-based AAA scheme for wireless LAN virtual operators
US20040107360A1 (en) * 2002-12-02 2004-06-03 Zone Labs, Inc. System and Methodology for Policy Enforcement
US6996714B1 (en) 2001-12-14 2006-02-07 Cisco Technology, Inc. Wireless authentication protocol
US7320070B2 (en) * 2002-01-08 2008-01-15 Verizon Services Corp. Methods and apparatus for protecting against IP address assignments based on a false MAC address
US8108916B2 (en) * 2003-05-21 2012-01-31 Wayport, Inc. User fraud detection and prevention of access to a distributed network communication system
US7546632B2 (en) * 2005-02-17 2009-06-09 Cisco Technology, Inc. Methods and apparatus to configure a network device via an authentication protocol
US7617524B2 (en) * 2005-06-14 2009-11-10 Nokia Corporation Protection against denial-of-service attacks
US8286223B2 (en) * 2005-07-08 2012-10-09 Microsoft Corporation Extensible access control architecture

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1411208A (en) * 2002-04-23 2003-04-16 华为技术有限公司 Method of guarding network attack
CN1571349A (en) * 2003-07-25 2005-01-26 华为技术有限公司 Network access control method based on MAC address

Also Published As

Publication number Publication date
US7441698B2 (en) 2008-10-28
US20060294597A1 (en) 2006-12-28
CN1885855A (en) 2006-12-27

Similar Documents

Publication Publication Date Title
US8589675B2 (en) WLAN authentication method by a subscriber identifier sent by a WLAN terminal
US8677125B2 (en) Authenticating a user of a communication device to a wireless network to which the user is not associated with
US8869254B2 (en) User verification using voice based password
CN105516163B (en) A kind of login method and terminal device and communication system
CA2557143C (en) Trust inheritance in network authentication
US20070113090A1 (en) Access control system based on a hardware and software signature of a requesting device
CN104144163B (en) Auth method, apparatus and system
WO2010101476A1 (en) Method and computer program for generation and verification of otp between server and mobile device using multiple channels
EP1107089A1 (en) Strong authentication method using a telecommunications device
CN101379795A (en) address assignment by a DHCP server while client credentials are checked by an authentication server
DK2924944T3 (en) Presence authentication
CN108022100B (en) Cross authentication system and method based on block chain technology
CN109246133A (en) A kind of network access verifying method based on bio-identification
US7917941B2 (en) System and method for providing physical web security using IP addresses
CN109257338A (en) A kind of System and method for of server log re-authentication
CN113938283B (en) Code scanning login method, system, device, electronic equipment and storage medium
CN114978773A (en) Single package authentication method and system
EP2798811A1 (en) Method and device for fingerprinting of network devices
EP1926279A1 (en) Method and a first device for associating the first device with a second device
US8655318B2 (en) Method and system for anonymous operation of a mobile node
CN1885855B (en) Method for increasing network plaintext authentication security
US9686270B2 (en) Authentication systems and methods using a packet telephony device
US20020042820A1 (en) Method of establishing access from a terminal to a server
CN113343278B (en) Login request verification method and device for preventing CSRF attack
CN112688948B (en) Object processing method and device

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20110504

Termination date: 20140625

EXPY Termination of patent right or utility model